5.3
MEDIUM
CVE-2022-35932
Nextcloud Talk Brute Force Password Vulnerability
Description

Nextcloud Talk is a video and audio conferencing app for Nextcloud. Prior to versions 12.2.7, 13.0.7, and 14.0.3, password protected conversations are susceptible to brute force attacks if the attacker has the link/conversation token. It is recommended that the Nextcloud Talk application is upgraded to 12.2.7, 13.0.7 or 14.0.3. There are currently no known workarounds available apart from not having password protected conversations.

INFO

Published Date :

Aug. 12, 2022, 4:15 p.m.

Last Modified :

Aug. 15, 2022, 7:12 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-35932 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nextcloud talk
2 Nextcloud nextcloud_server
3 Nextcloud notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-35932.

URL Resource
https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq Issue Tracking Third Party Advisory
https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9 Patch Third Party Advisory
https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771 Patch Release Notes Third Party Advisory
https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be Patch Third Party Advisory
https://github.com/nextcloud/spreed/pull/7504 Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/spreed/pull/7535 Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/spreed/pull/7536 Issue Tracking Patch Third Party Advisory
https://github.com/nextcloud/spreed/pull/7537 Issue Tracking Patch Third Party Advisory
https://hackerone.com/reports/1596673 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-35932 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-35932 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq No Types Assigned https://github.com/nextcloud/security-advisories/security/advisories/GHSA-pf36-jvpv-4hwq Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9 No Types Assigned https://github.com/nextcloud/spreed/commit/04300bbed0e87ff3420b5d752bbc48e2c15f35e9 Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771 No Types Assigned https://github.com/nextcloud/spreed/commit/10341b9fe59a44ae0d139c072abd6b5026f33771 Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be No Types Assigned https://github.com/nextcloud/spreed/commit/f5ac73940f9f683b11e518d1c54150bf50dab9be Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/pull/7504 No Types Assigned https://github.com/nextcloud/spreed/pull/7504 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/pull/7535 No Types Assigned https://github.com/nextcloud/spreed/pull/7535 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/pull/7536 No Types Assigned https://github.com/nextcloud/spreed/pull/7536 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/nextcloud/spreed/pull/7537 No Types Assigned https://github.com/nextcloud/spreed/pull/7537 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/1596673 No Types Assigned https://hackerone.com/reports/1596673 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-307
    Added CPE Configuration OR *cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:* versions up to (excluding) 12.2.7 *cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:* versions from (including) 13.0.0 up to (excluding) 13.0.7 *cpe:2.3:a:nextcloud:talk:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.0.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.00%

score

0.56817

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability